SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Trustwave weighs in on last month's Xero phishing spoof
Wed, 13th Sep 2017
FYI, this story is more than a year old

Cybersecurity firm Trustwave has put a recent phishing campaign appearing to be from Kiwi company Xero under the spotlight.

In a blog last week, researchers from SpiderLabs Blog spotted the campaign, which started on August 16.

“This campaign is designed to steal banking and personal information from global customers, by infecting their systems with banking trojans. The packaging of malicious JavaScript in a Zip archive that is accessed through a URL sent via a legit-looking phishing email, provides the perfect means to evade detection mechanisms,” researchers Dr. Fahim Abbasi and Rodel Mendrez report.

Scammers used genuine-looking emails with a xeronet.org domain name and sender details listed as Xero Billing Notifications.

The xeronet.org domain was registered in China on the same day of the campaign launch. Xero's official domain name is xero.com.

The emails appeared to offer a subscription invoice for the previous billing period, and a link to the supposed invoice.

That link tricked users into downloading a JavaScript file housed in a .ZIP archive. The JavaScript file downloads and launches the Dridex banking malware that steals confidential information.

While the invoice link redirects to the malicious website, other links in the email point to the genuine Xero.com website, researchers explain.

The JavaScript file uses Microsoft ActiveX object MSXML2.XMLHTTP to download the malware to a temp folder.

When the ActiveX WScript Shell object launches the payload, users may witness its execution like any Windows binary.

Researchers say the malware first analyses the operating system, users and applications installed on the infected machine. It then changes policies for a number of system setting and Internet Explorer.

“Dridex is designed to steal banking and personal information by injecting itself into web browsers such as Firefox, Chrome and Internet Explorer. It monitors browsing activity and steals sensitive information for target online banks listed in its configuration file,” researchers explain.

“The malware communicates with several hosts over different ports using SSL. The use of encrypted channels for communication over nonstandard ports adds to the sophistication of the malware,” they continue.

But the attackers aren't just behind one particular Xero scam. Researchers suspect attackers have also used xeroaccounting.org, quickbooks-support.biz, australiangovernments.com and myobaustralia.org.

Australian firm MYOB was also the subject of a phishing spoof, shortly after the Xero campaign was launched.

While the phishing emails used similar tactics, the malicious JavaScript file downloaded the Ursnif Trojan. It monitors online banking activity and reports captured data back to its server.

In June, MYOB was spoofed in a similar phishing campaign. The company's COO, Andrew Birch, said that the company was making every effort to bring the fake website down.

“It's important that people stay alert and consider their safety online. This includes checking the authenticity of invoices, and calling the vendor if in any doubt,” he said at the time.

“We'd also like to remind people to ensure they have good anti-virus protection installed, make sure their software is up-to-date and they have firewalls in place.